Sciweavers

954 search results - page 47 / 191
» On the Security of ''Golden'' Cryptography
Sort
View
EUROCRYPT
2001
Springer
15 years 2 months ago
Finding Secure Curves with the Satoh-FGH Algorithm and an Early-Abort Strategy
The use of elliptic curves in cryptography relies on the ability to count the number of points on a given curve. Before 1999, the SEA algorithm was the only efficient method known ...
Mireille Fouquet, Pierrick Gaudry, Robert Harley
ICISC
2007
100views Cryptology» more  ICISC 2007»
14 years 11 months ago
Pairing-Friendly Elliptic Curves with Small Security Loss by Cheon's Algorithm
Pairing based cryptography is a new public key cryptographic scheme. An elliptic curve suitable for pairing based cryptography is called a “pairing-friendly” elliptic curve. Af...
Aya Comuta, Mitsuru Kawazoe, Tetsuya Takahashi
ICIP
2005
IEEE
15 years 11 months ago
Localization and security enhancement of block-based image authentication
Most block-based image authentication techniques that are presented in the literature sacrifice localization accuracy in order to resist vector quantization (VQ) counterfeiting att...
Abdelkader H. Ouda, Mahmoud R. El-Sakka
TCC
2007
Springer
125views Cryptology» more  TCC 2007»
15 years 3 months ago
Concurrently-Secure Blind Signatures Without Random Oracles or Setup Assumptions
Abstract. We show a new protocol for blind signatures in which security is preserved even under arbitrarily-many concurrent executions. The protocol can be based on standard crypto...
Carmit Hazay, Jonathan Katz, Chiu-Yuen Koo, Yehuda...
PERVASIVE
2004
Springer
15 years 3 months ago
A Fault-Tolerant Key-Distribution Scheme for Securing Wireless Ad Hoc Networks
We propose a novel solution for securing wireless ad-hoc networks. Our goal is to provide secure key exchange in the presence of device failures and denial-of-service attacks. The ...
Arno Wacker, Timo Heiber, Holger Cermann, Pedro Jo...